Common Information
Type Value
Value
ntlmrelayx.py
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2024-09-18 16 Active Directory Penetration Test Lab
Details Website 2024-09-09 337 Impacket installation
Details Pdf 2024-09-05 397 Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure
Details Website 2024-09-05 396 Russian Military Cyber Actors Target US and Global Critical Infrastructure | CISA
Details Website 2024-06-20 64 Active Directory 证书服务渗透测试全面指南
Details Pdf 2024-03-06 51 JOINT CYBERSECURITY ADVISORY
Details Website 2023-10-18 130 BlackCat Climbs the Summit With a New Tactic
Details Website 2023-08-10 14 Site Takeover via SCCM’s AdminService API
Details Website 2023-08-05 2 From DNS to Domination: DNS Takeover Demystified with mitm6
Details Website 2023-05-07 5 Reproducing Kerberoasting Attack(2)
Details Website 2023-01-09 43 ATTACKING ACTIVE DIRECTORY
Details Website 2022-10-19 19 A New Attack Surface on MS Exchange Part 4 - ProxyRelay! | DEVCORE 戴夫寇爾
Details Website 2022-08-31 10 Network Relaying Abuse in a Windows Domain - Nettitude Labs
Details Website 2022-02-14 35 Dropping Files on a Domain Controller Using CVE-2021-43893 | Rapid7 Blog
Details Website 2021-11-22 32 GoSecure Investigates Abusing Windows Server Update Services (WSUS) to Enable NTLM Relaying Attacks - GoSecure
Details Website 2021-10-18 47 Resource Based Constrained Delegation
Details Website 2021-09-14 17 PetitPotam – NTLM Relay to AD CS
Details Website 2021-08-05 44 From Stranger to DA // Using PetitPotam to NTLM relay to Domain Administrato - Truesec
Details Website 2021-06-23 6 AD CS relay attack - practical guide
Details Website 2021-05-29 114 Attacking Active Directory: 0 to 0.9 | zer1t0
Details Pdf 2020-12-01 129 UNKNOWN
Details Website 2019-01-21 21 Abusing Exchange: One API call away from Domain Admin